1cyrus_selinux(8)             SELinux Policy cyrus             cyrus_selinux(8)
2
3
4

NAME

6       cyrus_selinux - Security Enhanced Linux Policy for the cyrus processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the cyrus processes via flexible manda‐
10       tory access control.
11
12       The cyrus processes execute with the  cyrus_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep cyrus_t
19
20
21

ENTRYPOINTS

23       The cyrus_t SELinux type can be entered via the cyrus_exec_t file type.
24
25       The default entrypoint paths for the cyrus_t domain are the following:
26
27       /usr/lib/cyrus/master, /usr/libexec/cyrus-imapd/master, /usr/lib/cyrus-
28       imapd/cyrus-master, /usr/libexec/cyrus-imapd/cyrus-master
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       cyrus  policy is very flexible allowing users to setup their cyrus pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for cyrus:
41
42       cyrus_t
43
44       Note: semanage permissive -a cyrus_t can be used to  make  the  process
45       type  cyrus_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  cyrus
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run cyrus with the tightest access possible.
54
55
56
57       If you want to allow all domains to execute in fips_mode, you must turn
58       on the fips_mode boolean. Enabled by default.
59
60       setsebool -P fips_mode 1
61
62
63

PORT TYPES

65       SELinux defines port types to represent TCP and UDP ports.
66
67       You can see the types associated with a port  by  using  the  following
68       command:
69
70       semanage port -l
71
72
73       Policy  governs  the  access  confined  processes  have to these ports.
74       SELinux cyrus policy is very flexible allowing  users  to  setup  their
75       cyrus processes in as secure a method as possible.
76
77       The following port types are defined for cyrus:
78
79
80       cyrus_imapd_port_t
81
82
83
84       Default Defined Ports:
85                 tcp 2005
86

MANAGED FILES

88       The SELinux process type cyrus_t can manage files labeled with the fol‐
89       lowing file types.  The paths listed are the default  paths  for  these
90       file types.  Note the processes UID still need to have DAC permissions.
91
92       cluster_conf_t
93
94            /etc/cluster(/.*)?
95
96       cluster_var_lib_t
97
98            /var/lib/pcsd(/.*)?
99            /var/lib/cluster(/.*)?
100            /var/lib/openais(/.*)?
101            /var/lib/pengine(/.*)?
102            /var/lib/corosync(/.*)?
103            /usr/lib/heartbeat(/.*)?
104            /var/lib/heartbeat(/.*)?
105            /var/lib/pacemaker(/.*)?
106
107       cluster_var_run_t
108
109            /var/run/crm(/.*)?
110            /var/run/cman_.*
111            /var/run/rsctmp(/.*)?
112            /var/run/aisexec.*
113            /var/run/heartbeat(/.*)?
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       cyrus_var_lib_t
122
123            /var/imap(/.*)?
124            /var/lib/imap(/.*)?
125
126       cyrus_var_run_t
127
128            /var/run/cyrus.*
129
130       mail_spool_t
131
132            /var/mail(/.*)?
133            /var/spool/imap(/.*)?
134            /var/spool/mail(/.*)?
135            /var/spool/smtpd(/.*)?
136
137       root_t
138
139            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
140            /
141            /initrd
142
143       snmpd_var_lib_t
144
145            /var/agentx(/.*)?
146            /var/net-snmp(/.*)
147            /var/lib/snmp(/.*)?
148            /var/net-snmp(/.*)?
149            /var/lib/net-snmp(/.*)?
150            /var/spool/snmptt(/.*)?
151            /usr/share/snmp/mibs/.index
152
153

FILE CONTEXTS

155       SELinux requires files to have an extended attribute to define the file
156       type.
157
158       You can see the context of a file using the -Z option to ls
159
160       Policy governs the access  confined  processes  have  to  these  files.
161       SELinux  cyrus  policy  is  very flexible allowing users to setup their
162       cyrus processes in as secure a method as possible.
163
164       STANDARD FILE CONTEXT
165
166       SELinux defines the file context types for the cyrus, if you wanted  to
167       store  files  with  these types in a diffent paths, you need to execute
168       the semanage command  to  sepecify  alternate  labeling  and  then  use
169       restorecon to put the labels on disk.
170
171       semanage fcontext -a -t cyrus_var_run_t '/srv/mycyrus_content(/.*)?'
172       restorecon -R -v /srv/mycyrus_content
173
174       Note:  SELinux  often  uses  regular expressions to specify labels that
175       match multiple files.
176
177       The following file types are defined for cyrus:
178
179
180
181       cyrus_exec_t
182
183       - Set files with the cyrus_exec_t type, if you want  to  transition  an
184       executable to the cyrus_t domain.
185
186
187       Paths:
188            /usr/lib/cyrus/master,            /usr/libexec/cyrus-imapd/master,
189            /usr/lib/cyrus-imapd/cyrus-master, /usr/libexec/cyrus-imapd/cyrus-
190            master
191
192
193       cyrus_initrc_exec_t
194
195       -  Set  files with the cyrus_initrc_exec_t type, if you want to transi‐
196       tion an executable to the cyrus_initrc_t domain.
197
198
199
200       cyrus_keytab_t
201
202       - Set files with the cyrus_keytab_t type, if  you  want  to  treat  the
203       files as kerberos keytab files.
204
205
206
207       cyrus_tmp_t
208
209       -  Set files with the cyrus_tmp_t type, if you want to store cyrus tem‐
210       porary files in the /tmp directories.
211
212
213
214       cyrus_var_lib_t
215
216       - Set files with the cyrus_var_lib_t type, if you  want  to  store  the
217       cyrus files under the /var/lib directory.
218
219
220       Paths:
221            /var/imap(/.*)?, /var/lib/imap(/.*)?
222
223
224       cyrus_var_run_t
225
226       -  Set  files  with  the cyrus_var_run_t type, if you want to store the
227       cyrus files under the /run or /var/run directory.
228
229
230
231       Note: File context can be temporarily modified with the chcon  command.
232       If  you want to permanently change the file context you need to use the
233       semanage fcontext command.  This will modify the SELinux labeling data‐
234       base.  You will need to use restorecon to apply the labels.
235
236

COMMANDS

238       semanage  fcontext  can also be used to manipulate default file context
239       mappings.
240
241       semanage permissive can also be used to manipulate  whether  or  not  a
242       process type is permissive.
243
244       semanage  module can also be used to enable/disable/install/remove pol‐
245       icy modules.
246
247       semanage port can also be used to manipulate the port definitions
248
249       semanage boolean can also be used to manipulate the booleans
250
251
252       system-config-selinux is a GUI tool available to customize SELinux pol‐
253       icy settings.
254
255

AUTHOR

257       This manual page was auto-generated using sepolicy manpage .
258
259

SEE ALSO

261       selinux(8),  cyrus(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
262       icy(8), setsebool(8)
263
264
265
266cyrus                              20-05-05                   cyrus_selinux(8)
Impressum